# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 02.04.2020 22:14:41.178 Process: id = "1" image_name = "compito italiano.doc.exe" filename = "c:\\users\\fd1hvy\\desktop\\compito italiano.doc.exe" page_root = "0x385fc000" os_pid = "0x11b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\compito italiano.doc.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x11ac [0066.867] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0067.942] RoInitialize () returned 0x1 [0067.942] RoUninitialize () returned 0x0 [0068.681] EtwEventRegister (in: ProviderId=0x2b17140, EnableCallback=0x51e05be, CallbackContext=0x0, RegHandle=0x2b1711c | out: RegHandle=0x2b1711c) returned 0x0 Thread: id = 2 os_tid = 0x1228 Thread: id = 3 os_tid = 0x1284 Thread: id = 4 os_tid = 0xe70 [0067.944] CoGetContextToken (in: pToken=0x4c0f6e4 | out: pToken=0x4c0f6e4) returned 0x800401f0 [0067.944] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0067.944] RoInitialize () returned 0x1 [0067.945] RoUninitialize () returned 0x0 Thread: id = 9 os_tid = 0xc2c Thread: id = 10 os_tid = 0xdc0 Process: id = "2" image_name = "compito italiano.doc.exe" filename = "c:\\users\\fd1hvy\\desktop\\compito italiano.doc.exe" page_root = "0x9872000" os_pid = "0x10e4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11b8" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\compito italiano.doc.exe\" " cur_dir = "C:\\WINDOWS\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "3" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x17443000" os_pid = "0x1324" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11b8" cmd_line = "C:\\WINDOWS\\SysWOW64\\WerFault.exe -u -p 4536 -s 780" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 5 os_tid = 0xff0 [0104.621] GetProcessHeap () returned 0x30d0000 [0104.624] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0104.624] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0104.624] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0104.624] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0104.624] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0104.624] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0104.625] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0104.626] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0104.627] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0104.628] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0104.628] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0104.628] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0104.628] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3bc) returned 0x30e7e58 [0104.629] GetCurrentThreadId () returned 0xff0 [0104.629] GetCommandLineA () returned="C:\\WINDOWS\\SysWOW64\\WerFault.exe -u -p 4536 -s 780" [0104.629] GetEnvironmentStringsW () returned 0x30f42c8* [0104.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1437, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1437 [0104.629] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x59d) returned 0x30ea8d0 [0104.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1437, lpMultiByteStr=0x30ea8d0, cbMultiByte=1437, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1437 [0104.629] FreeEnvironmentStringsW (penv=0x30f42c8) returned 1 [0104.629] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x30e34b0 [0104.629] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x800) returned 0x30f42c8 [0104.629] GetStartupInfoW (in: lpStartupInfo=0x2a8b950 | out: lpStartupInfo=0x2a8b950*(cb=0x44, lpReserved="", lpDesktop="", lpTitle="C:\\WINDOWS\\SysWOW64\\WerFault.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xdb8e173a, hStdOutput=0x2a8b9c4, hStdError=0x721231da)) [0104.629] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0104.629] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0104.629] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0104.629] GetLastError () returned 0x7f [0104.629] SetLastError (dwErrCode=0x7f) [0104.630] GetLastError () returned 0x7f [0104.630] SetLastError (dwErrCode=0x7f) [0104.630] GetLastError () returned 0x7f [0104.630] SetLastError (dwErrCode=0x7f) [0104.630] GetACP () returned 0x4e4 [0104.630] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x220) returned 0x30f2e50 [0104.630] GetLastError () returned 0x7f [0104.630] SetLastError (dwErrCode=0x7f) [0104.630] IsValidCodePage (CodePage=0x4e4) returned 1 [0104.630] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2a8b950 | out: lpCPInfo=0x2a8b950) returned 1 [0104.630] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2a8b418 | out: lpCPInfo=0x2a8b418) returned 1 [0104.630] GetLastError () returned 0x7f [0104.630] SetLastError (dwErrCode=0x7f) [0104.630] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b82c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0104.631] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b82c, cbMultiByte=256, lpWideCharStr=0x2a8b198, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ텸爒Ā") returned 256 [0104.631] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ텸爒Ā", cchSrc=256, lpCharType=0x2a8b42c | out: lpCharType=0x2a8b42c) returned 1 [0104.632] GetLastError () returned 0x7f [0104.632] SetLastError (dwErrCode=0x7f) [0104.632] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b82c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0104.632] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b82c, cbMultiByte=256, lpWideCharStr=0x2a8b168, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ콠爒Ā") returned 256 [0104.632] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ콠爒Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0104.632] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ콠爒Ā", cchSrc=256, lpDestStr=0x2a8af58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0104.632] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x2a8b72c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿnb?ùh¹¨\x02Ì\x88\x12rP.\x0f\x03p0\x0f\x03", lpUsedDefaultChar=0x0) returned 256 [0104.632] GetLastError () returned 0x7f [0104.632] SetLastError (dwErrCode=0x7f) [0104.632] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b82c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0104.632] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b82c, cbMultiByte=256, lpWideCharStr=0x2a8b188, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0104.632] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0104.632] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x2a8af78, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0104.632] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x2a8b62c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿnb?ùh¹¨\x02Ì\x88\x12rP.\x0f\x03p0\x0f\x03", lpUsedDefaultChar=0x0) returned 256 [0104.632] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72164590, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe")) returned 0x20 [0104.632] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.633] SetLastError (dwErrCode=0x0) [0104.633] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.634] SetLastError (dwErrCode=0x0) [0104.634] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.635] SetLastError (dwErrCode=0x0) [0104.635] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.636] SetLastError (dwErrCode=0x0) [0104.636] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x4f) returned 0x30d3f90 [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.637] SetLastError (dwErrCode=0x0) [0104.637] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.638] SetLastError (dwErrCode=0x0) [0104.638] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.639] GetLastError () returned 0x0 [0104.639] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.640] SetLastError (dwErrCode=0x0) [0104.640] GetLastError () returned 0x0 [0104.641] SetLastError (dwErrCode=0x0) [0104.641] GetLastError () returned 0x0 [0104.641] SetLastError (dwErrCode=0x0) [0104.641] GetLastError () returned 0x0 [0104.641] SetLastError (dwErrCode=0x0) [0104.641] GetLastError () returned 0x0 [0104.641] SetLastError (dwErrCode=0x0) [0104.641] GetLastError () returned 0x0 [0104.641] SetLastError (dwErrCode=0x0) [0104.641] GetLastError () returned 0x0 [0104.641] SetLastError (dwErrCode=0x0) [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x9c) returned 0x30f26f0 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1f) returned 0x30e3878 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x28) returned 0x30e4018 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1f) returned 0x30e39b8 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x37) returned 0x30ea320 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3c) returned 0x30e1b30 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x31) returned 0x30ea620 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x14) returned 0x30e3630 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x24) returned 0x30e3f88 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xd) returned 0x30f2aa8 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x30e34d0 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x2b) returned 0x30e8968 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x15) returned 0x30e34f0 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x30e3710 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x30e3650 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x22) returned 0x30e3e98 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xe) returned 0x30f2b08 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xc1) returned 0x30f2798 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3e) returned 0x30e13e0 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x30e37b0 [0104.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1d) returned 0x30e36c0 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x48) returned 0x30e9d48 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x30e33b0 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x18) returned 0x30e3530 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x30e38c8 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x24) returned 0x30e3e08 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x29) returned 0x30e8b98 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1e) returned 0x30e3968 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x69) returned 0x30d0ec8 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x30e3510 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xf) returned 0x30f2cd0 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x16) returned 0x30e3610 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x28) returned 0x30e3ec8 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x27) returned 0x30e4048 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x30e32d0 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x21) returned 0x30e3fb8 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x10) returned 0x30f2b20 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1c) returned 0x30e38f0 [0104.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x30e3550 [0104.642] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea8d0 | out: hHeap=0x30d0000) returned 1 [0104.643] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x80) returned 0x30f3078 [0104.643] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x800) returned 0x30ea8d0 [0104.643] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0104.643] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x30f3078) returned 0x80 [0104.645] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x30f3078) returned 0x80 [0104.645] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x30f3078) returned 0x80 [0104.646] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x30f3078) returned 0x80 [0104.646] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x30f3078) returned 0x80 [0104.647] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0104.647] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcessIdOfThread") returned 0x772e5220 [0104.647] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadId") returned 0x772e55a0 [0104.647] GetProcessIdOfThread (Thread=0x304) returned 0x11b8 [0104.647] GetThreadId (Thread=0x304) returned 0x11ac [0104.649] GetProcessHeap () returned 0x30d0000 [0104.649] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x30e3570 [0104.650] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0xc) returned 0x30f2bc8 [0104.650] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0xc8) returned 0x30d9cc8 [0104.650] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c40 [0104.650] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x40) returned 0x30e18f0 [0104.650] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0104.653] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b00000, lpBuffer=0x2a8a630, nSize=0x40, lpNumberOfBytesRead=0x2a8a4a4 | out: lpBuffer=0x2a8a630*, lpNumberOfBytesRead=0x2a8a4a4*=0x40) returned 1 [0104.653] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b00128, lpBuffer=0x2a8a534, nSize=0x4, lpNumberOfBytesRead=0x2a8a4a4 | out: lpBuffer=0x2a8a534*, lpNumberOfBytesRead=0x2a8a4a4*=0x4) returned 1 [0104.653] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b0012c, lpBuffer=0x2a8a670, nSize=0x14, lpNumberOfBytesRead=0x2a8a4a4 | out: lpBuffer=0x2a8a670*, lpNumberOfBytesRead=0x2a8a4a4*=0x14) returned 1 [0104.653] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b00140, lpBuffer=0x2a8a53c, nSize=0x2, lpNumberOfBytesRead=0x2a8a4a4 | out: lpBuffer=0x2a8a53c*, lpNumberOfBytesRead=0x2a8a4a4*=0x2) returned 1 [0104.653] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b00140, lpBuffer=0x2a8a550, nSize=0xe0, lpNumberOfBytesRead=0x2a8a4a4 | out: lpBuffer=0x2a8a550*, lpNumberOfBytesRead=0x2a8a4a4*=0xe0) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194000, lpBuffer=0x2a8a61c, nSize=0x10, lpNumberOfBytesRead=0x2a8a584 | out: lpBuffer=0x2a8a61c*, lpNumberOfBytesRead=0x2a8a584*=0x10) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194010, lpBuffer=0x2a8a60c, nSize=0x8, lpNumberOfBytesRead=0x2a8a584 | out: lpBuffer=0x2a8a60c*, lpNumberOfBytesRead=0x2a8a584*=0x8) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194020, lpBuffer=0x2a8a5a8, nSize=0x10, lpNumberOfBytesRead=0x2a8a50c | out: lpBuffer=0x2a8a5a8*, lpNumberOfBytesRead=0x2a8a50c*=0x10) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194030, lpBuffer=0x2a8a594, nSize=0x8, lpNumberOfBytesRead=0x2a8a50c | out: lpBuffer=0x2a8a594*, lpNumberOfBytesRead=0x2a8a50c*=0x8) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x741940d0, lpBuffer=0x2a8a5a4, nSize=0x2, lpNumberOfBytesRead=0x2a8a50c | out: lpBuffer=0x2a8a5a4*, lpNumberOfBytesRead=0x2a8a50c*=0x2) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194038, lpBuffer=0x2a8a594, nSize=0x8, lpNumberOfBytesRead=0x2a8a50c | out: lpBuffer=0x2a8a594*, lpNumberOfBytesRead=0x2a8a50c*=0x8) returned 1 [0104.654] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x741940ea, lpBuffer=0x2a8a5a4, nSize=0x2, lpNumberOfBytesRead=0x2a8a50c | out: lpBuffer=0x2a8a5a4*, lpNumberOfBytesRead=0x2a8a50c*=0x2) returned 1 [0104.655] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x741940ec, lpBuffer=0x2a8a5b8, nSize=0x3a, lpNumberOfBytesRead=0x2a8a50c | out: lpBuffer=0x2a8a5b8*, lpNumberOfBytesRead=0x2a8a50c*=0x3a) returned 1 [0104.655] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194070, lpBuffer=0x2a8a61c, nSize=0x10, lpNumberOfBytesRead=0x2a8a584 | out: lpBuffer=0x2a8a61c*, lpNumberOfBytesRead=0x2a8a584*=0x10) returned 1 [0104.655] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x74194080, lpBuffer=0x2a8a60c, nSize=0x8, lpNumberOfBytesRead=0x2a8a584 | out: lpBuffer=0x2a8a60c*, lpNumberOfBytesRead=0x2a8a584*=0x8) returned 1 [0104.655] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x741940b0, lpBuffer=0x2a8a664, nSize=0x10, lpNumberOfBytesRead=0x2a8a5cc | out: lpBuffer=0x2a8a664*, lpNumberOfBytesRead=0x2a8a5cc*=0x10) returned 1 [0104.655] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x3f0) returned 0x30e8220 [0104.655] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x7419414c, lpBuffer=0x30e8220, nSize=0x3f0, lpNumberOfBytesRead=0x2a8a624 | out: lpBuffer=0x30e8220*, lpNumberOfBytesRead=0x2a8a624*=0x3f0) returned 1 [0104.658] GetCurrentProcess () returned 0xffffffff [0104.658] GetProcessAffinityMask (in: hProcess=0xffffffff, lpProcessAffinityMask=0x2a89bb8, lpSystemAffinityMask=0x2a89bb4 | out: lpProcessAffinityMask=0x2a89bb8, lpSystemAffinityMask=0x2a89bb4) returned 1 [0104.827] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0104.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0104.828] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0104.828] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0104.828] VirtualQuery (in: lpAddress=0x7216d000, lpBuffer=0x2a89ee8, dwLength=0x1c | out: lpBuffer=0x2a89ee8*(BaseAddress=0x7216d000, AllocationBase=0x72030000, AllocationProtect=0x80, RegionSize=0x12000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0104.828] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x4, lpflOldProtect=0x72164f14 | out: lpflOldProtect=0x72164f14*=0x2) returned 1 [0104.829] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0104.829] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0104.829] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x2, lpflOldProtect=0x2a89f28 | out: lpflOldProtect=0x2a89f28*=0x4) returned 1 [0104.830] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x2a89fd0 | out: phkResult=0x2a89fd0*=0x0) returned 0x2 [0104.830] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x2a89fcc | out: phkResult=0x2a89fcc*=0x24c) returned 0x0 [0104.830] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x4, lpflOldProtect=0x72164f14 | out: lpflOldProtect=0x72164f14*=0x2) returned 1 [0104.830] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExW") returned 0x756fe5a0 [0104.831] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x2, lpflOldProtect=0x2a89f24 | out: lpflOldProtect=0x2a89f24*=0x4) returned 1 [0105.005] RegQueryValueExW (in: hKey=0x24c, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x2a89fd4, lpData=0x2a89fb4, lpcbData=0x2a89fc4*=0x4 | out: lpType=0x2a89fd4*=0x0, lpData=0x2a89fb4*=0x0, lpcbData=0x2a89fc4*=0x4) returned 0x2 [0105.005] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x4, lpflOldProtect=0x72164f14 | out: lpflOldProtect=0x72164f14*=0x2) returned 1 [0105.006] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0105.006] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x2, lpflOldProtect=0x2a89f38 | out: lpflOldProtect=0x2a89f38*=0x4) returned 1 [0105.006] RegCloseKey (hKey=0x24c) returned 0x0 [0105.007] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x2f90000 [0105.008] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b00000, lpBuffer=0x2f90020, nSize=0x40, lpNumberOfBytesRead=0x2a8a198 | out: lpBuffer=0x2f90020*, lpNumberOfBytesRead=0x2a8a198*=0x40) returned 1 [0105.008] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2bf8 [0105.008] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b00128, lpBuffer=0x2f90070, nSize=0xf8, lpNumberOfBytesRead=0x2a8a198 | out: lpBuffer=0x2f90070*, lpNumberOfBytesRead=0x2a8a198*=0xf8) returned 1 [0105.008] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2ad8 [0105.008] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x73b001d0, lpBuffer=0x2f90180, nSize=0x8, lpNumberOfBytesRead=0x2a8a17c | out: lpBuffer=0x2f90180*, lpNumberOfBytesRead=0x2a8a17c*=0x8) returned 1 [0105.009] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2a78 [0105.009] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x7417c9e4, lpBuffer=0x2f901a0, nSize=0x1c, lpNumberOfBytesRead=0x2a8a1b8 | out: lpBuffer=0x2f901a0*, lpNumberOfBytesRead=0x2a8a1b8*=0x1c) returned 1 [0105.009] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2a90 [0105.009] GetLastError () returned 0xcb [0105.009] SetLastError (dwErrCode=0xcb) [0105.010] GetLastError () returned 0xcb [0105.010] SetLastError (dwErrCode=0xcb) [0105.010] GetLastError () returned 0xcb [0105.010] SetLastError (dwErrCode=0xcb) [0105.011] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x7417d144, lpBuffer=0x2f901d0, nSize=0x4, lpNumberOfBytesRead=0x2a8a668 | out: lpBuffer=0x2f901d0*, lpNumberOfBytesRead=0x2a8a668*=0x4) returned 1 [0105.011] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c10 [0105.012] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd74ff0, lpBuffer=0x2f901f0, nSize=0x10, lpNumberOfBytesRead=0x2a8a668 | out: lpBuffer=0x2f901f0*, lpNumberOfBytesRead=0x2a8a668*=0x10) returned 1 [0105.012] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd75000, lpBuffer=0x2f90200, nSize=0x54, lpNumberOfBytesRead=0x2a8a668 | out: lpBuffer=0x2f90200*, lpNumberOfBytesRead=0x2a8a668*=0x54) returned 1 [0105.012] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c58 [0105.012] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd75014, lpBuffer=0x2f90270, nSize=0x4, lpNumberOfBytesRead=0x2a8a664 | out: lpBuffer=0x2f90270*, lpNumberOfBytesRead=0x2a8a664*=0x4) returned 1 [0105.012] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b38 [0105.012] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd900fc, lpBuffer=0x2f90290, nSize=0x4, lpNumberOfBytesRead=0x2a8a664 | out: lpBuffer=0x2f90290*, lpNumberOfBytesRead=0x2a8a664*=0x4) returned 1 [0105.012] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2ac0 [0105.012] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd90018, lpBuffer=0x2a8a6f0, nSize=0x4, lpNumberOfBytesRead=0x2a8a65c | out: lpBuffer=0x2a8a6f0*, lpNumberOfBytesRead=0x2a8a65c*=0x4) returned 1 [0105.012] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd90018, lpBuffer=0x2f902b0, nSize=0x540, lpNumberOfBytesRead=0x2a8a65c | out: lpBuffer=0x2f902b0*, lpNumberOfBytesRead=0x2a8a65c*=0x540) returned 1 [0105.013] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2be0 [0105.013] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x200) returned 0x30f4ad0 [0105.013] GetProcessHeap () returned 0x30d0000 [0105.013] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e18f0 | out: hHeap=0x30d0000) returned 1 [0105.113] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xf611c4, lpBuffer=0x2f90800, nSize=0x4, lpNumberOfBytesRead=0x2a8a658 | out: lpBuffer=0x2f90800*, lpNumberOfBytesRead=0x2a8a658*=0x4) returned 1 [0105.113] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2af0 [0105.113] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x2b14fec, lpBuffer=0x2f90820, nSize=0x14, lpNumberOfBytesRead=0x2a8a658 | out: lpBuffer=0x2f90820*, lpNumberOfBytesRead=0x2a8a658*=0x14) returned 1 [0105.113] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0x2b15000, lpBuffer=0x2f90834, nSize=0x3c, lpNumberOfBytesRead=0x2a8a658 | out: lpBuffer=0x2f90834*, lpNumberOfBytesRead=0x2a8a658*=0x3c) returned 1 [0105.113] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d30 [0105.113] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd901a4, lpBuffer=0x2f90880, nSize=0xc4, lpNumberOfBytesRead=0x2a8a658 | out: lpBuffer=0x2f90880*, lpNumberOfBytesRead=0x2a8a658*=0xc4) returned 1 [0105.114] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c28 [0105.114] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd90260, lpBuffer=0x2f90960, nSize=0x8, lpNumberOfBytesRead=0x2a8a658 | out: lpBuffer=0x2f90960*, lpNumberOfBytesRead=0x2a8a658*=0x8) returned 1 [0105.114] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d48 [0105.114] ReadProcessMemory (in: hProcess=0x308, lpBaseAddress=0xd901e8, lpBuffer=0x2f90980, nSize=0x8, lpNumberOfBytesRead=0x2a8a658 | out: lpBuffer=0x2f90980*, lpNumberOfBytesRead=0x2a8a658*=0x8) returned 1 [0105.114] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c88 [0105.114] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2bc8 | out: hHeap=0x30d0000) returned 1 [0105.114] VirtualFree (lpAddress=0x2f90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0105.114] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2bf8 | out: hHeap=0x30d0000) returned 1 [0105.114] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2ad8 | out: hHeap=0x30d0000) returned 1 [0105.114] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c58 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2a78 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2a90 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c10 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b38 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2ac0 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2be0 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2af0 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d30 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c28 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d48 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c88 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f4ad0 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c40 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30d9cc8 | out: hHeap=0x30d0000) returned 1 [0105.115] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3570 | out: hHeap=0x30d0000) returned 1 [0105.115] _DllMainCRTStartup () returned 0x1 [0105.118] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea8d0 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3878 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e4018 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e39b8 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea320 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e1b30 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea620 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3630 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3f88 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2aa8 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e34d0 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e8968 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e34f0 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3710 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3650 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3e98 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b08 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2798 | out: hHeap=0x30d0000) returned 1 [0105.119] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e13e0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e37b0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e36c0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e9d48 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e33b0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3530 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e38c8 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3e08 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e8b98 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3968 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30d0ec8 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3510 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2cd0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3610 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3ec8 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e4048 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e32d0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3fb8 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b20 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e38f0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e3550 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f26f0 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30d3f90 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f3078 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f42c8 | out: hHeap=0x30d0000) returned 1 [0105.120] _freefls () returned 0x1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e50 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e7e58 | out: hHeap=0x30d0000) returned 1 [0105.120] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e34b0 | out: hHeap=0x30d0000) returned 1 [0114.386] GetProcessHeap () returned 0x30d0000 [0114.386] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0114.387] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0114.387] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0114.387] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0114.387] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0114.387] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0114.388] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0114.389] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0114.390] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0114.391] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0114.391] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0114.391] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0114.391] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0114.391] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0114.391] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0114.392] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3bc) returned 0x30e7e58 [0114.392] GetCurrentThreadId () returned 0xff0 [0114.392] GetCommandLineA () returned="C:\\WINDOWS\\SysWOW64\\WerFault.exe -u -p 4536 -s 780" [0114.392] GetEnvironmentStringsW () returned 0x30ec7e0* [0114.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1457, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1457 [0114.393] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x5b1) returned 0x31cdcd0 [0114.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1457, lpMultiByteStr=0x31cdcd0, cbMultiByte=1457, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1457 [0114.393] FreeEnvironmentStringsW (penv=0x30ec7e0) returned 1 [0114.393] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ed30 [0114.393] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x800) returned 0x31ce290 [0114.393] GetStartupInfoW (in: lpStartupInfo=0x2a8b148 | out: lpStartupInfo=0x2a8b148*(cb=0x44, lpReserved="", lpDesktop="", lpTitle="C:\\WINDOWS\\SysWOW64\\WerFault.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xdb8e1f32, hStdOutput=0x2a8b1bc, hStdError=0x721231da)) [0114.393] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0114.393] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0114.393] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0114.393] GetLastError () returned 0x7f [0114.393] SetLastError (dwErrCode=0x7f) [0114.393] GetLastError () returned 0x7f [0114.393] SetLastError (dwErrCode=0x7f) [0114.393] GetLastError () returned 0x7f [0114.393] SetLastError (dwErrCode=0x7f) [0114.393] GetACP () returned 0x4e4 [0114.393] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x220) returned 0x30f2e50 [0114.393] GetLastError () returned 0x7f [0114.393] SetLastError (dwErrCode=0x7f) [0114.393] IsValidCodePage (CodePage=0x4e4) returned 1 [0114.394] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2a8b148 | out: lpCPInfo=0x2a8b148) returned 1 [0114.394] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2a8ac10 | out: lpCPInfo=0x2a8ac10) returned 1 [0114.394] GetLastError () returned 0x7f [0114.394] SetLastError (dwErrCode=0x7f) [0114.394] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b024, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.394] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b024, cbMultiByte=256, lpWideCharStr=0x2a8a988, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.394] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x2a8ac24 | out: lpCharType=0x2a8ac24) returned 1 [0114.394] GetLastError () returned 0x7f [0114.394] SetLastError (dwErrCode=0x7f) [0114.394] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b024, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.394] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b024, cbMultiByte=256, lpWideCharStr=0x2a8a958, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.394] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.394] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x2a8a748, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0114.394] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x2a8af24, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ!zÖ±`±¨\x02Ì\x88\x12rP.\x0f\x03p0\x0f\x03", lpUsedDefaultChar=0x0) returned 256 [0114.394] GetLastError () returned 0x7f [0114.394] SetLastError (dwErrCode=0x7f) [0114.394] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b024, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.394] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8b024, cbMultiByte=256, lpWideCharStr=0x2a8a978, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0114.394] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.395] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x2a8a768, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0114.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x2a8ae24, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ!zÖ±`±¨\x02Ì\x88\x12rP.\x0f\x03p0\x0f\x03", lpUsedDefaultChar=0x0) returned 256 [0114.395] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72164590, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe")) returned 0x20 [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.395] SetLastError (dwErrCode=0x0) [0114.395] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.396] GetLastError () returned 0x0 [0114.396] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.397] GetLastError () returned 0x0 [0114.397] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.398] GetLastError () returned 0x0 [0114.398] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x4f) returned 0x31050c0 [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.399] SetLastError (dwErrCode=0x0) [0114.399] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.400] SetLastError (dwErrCode=0x0) [0114.400] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.401] SetLastError (dwErrCode=0x0) [0114.401] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.402] SetLastError (dwErrCode=0x0) [0114.402] GetLastError () returned 0x0 [0114.403] SetLastError (dwErrCode=0x0) [0114.403] GetLastError () returned 0x0 [0114.403] SetLastError (dwErrCode=0x0) [0114.403] GetLastError () returned 0x0 [0114.403] SetLastError (dwErrCode=0x0) [0114.403] GetLastError () returned 0x0 [0114.403] SetLastError (dwErrCode=0x0) [0114.403] GetLastError () returned 0x0 [0114.403] SetLastError (dwErrCode=0x0) [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x9c) returned 0x31358e8 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1f) returned 0x312b438 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x28) returned 0x310e250 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1f) returned 0x312b0f0 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x37) returned 0x30ea120 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3c) returned 0x3131728 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x31) returned 0x30ea160 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x14) returned 0x312edf0 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x24) returned 0x310e280 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xd) returned 0x30f2dd8 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x312ee50 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x2b) returned 0x3110f78 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x15) returned 0x312ec50 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x312b118 [0114.403] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x312ef10 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x22) returned 0x310e490 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xe) returned 0x30f2e20 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xd5) returned 0x30f0028 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3e) returned 0x3131a40 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x312b230 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1d) returned 0x312b258 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x48) returned 0x30e9c08 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x312ecd0 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x18) returned 0x312edb0 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x312b280 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x24) returned 0x310e2e0 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x29) returned 0x3110b18 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1e) returned 0x312b398 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x69) returned 0x30d1300 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x312eb90 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xf) returned 0x30f2e38 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x16) returned 0x312ef30 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x28) returned 0x310e520 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x27) returned 0x310e550 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x312ecb0 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x21) returned 0x310e310 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x10) returned 0x30f2d78 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1c) returned 0x30fee40 [0114.404] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x312ee70 [0114.404] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31cdcd0 | out: hHeap=0x30d0000) returned 1 [0114.405] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x80) returned 0x3176d60 [0114.405] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x800) returned 0x30ec7e0 [0114.405] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0114.405] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176d60) returned 0x80 [0114.406] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176d60) returned 0x80 [0114.406] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176d60) returned 0x80 [0114.406] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176d60) returned 0x80 [0114.407] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176d60) returned 0x80 [0114.407] _DllMainCRTStartup () returned 0x1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ec7e0 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b438 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e250 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b0f0 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea120 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3131728 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea160 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312edf0 | out: hHeap=0x30d0000) returned 1 [0114.409] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e280 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2dd8 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee50 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3110f78 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ec50 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b118 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ef10 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e490 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e20 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f0028 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3131a40 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b230 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b258 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e9c08 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ecd0 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312edb0 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b280 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e2e0 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3110b18 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b398 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30d1300 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312eb90 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e38 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ef30 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e520 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e550 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ecb0 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e310 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d78 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fee40 | out: hHeap=0x30d0000) returned 1 [0114.410] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee70 | out: hHeap=0x30d0000) returned 1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31358e8 | out: hHeap=0x30d0000) returned 1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31050c0 | out: hHeap=0x30d0000) returned 1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3176d60 | out: hHeap=0x30d0000) returned 1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31ce290 | out: hHeap=0x30d0000) returned 1 [0114.411] _freefls () returned 0x1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e50 | out: hHeap=0x30d0000) returned 1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e7e58 | out: hHeap=0x30d0000) returned 1 [0114.411] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ed30 | out: hHeap=0x30d0000) returned 1 [0114.418] GetProcessHeap () returned 0x30d0000 [0114.419] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0114.419] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0114.419] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0114.419] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0114.419] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0114.419] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0114.420] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0114.421] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0114.422] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0114.423] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0114.423] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0114.423] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0114.423] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0114.423] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0114.423] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0114.424] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3bc) returned 0x30e7e58 [0114.424] GetCurrentThreadId () returned 0xff0 [0114.424] GetCommandLineA () returned="C:\\WINDOWS\\SysWOW64\\WerFault.exe -u -p 4536 -s 780" [0114.424] GetEnvironmentStringsW () returned 0x30ec7e0* [0114.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1457, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1457 [0114.424] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x5b1) returned 0x31cdcd0 [0114.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1457, lpMultiByteStr=0x31cdcd0, cbMultiByte=1457, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1457 [0114.424] FreeEnvironmentStringsW (penv=0x30ec7e0) returned 1 [0114.424] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ed90 [0114.425] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x800) returned 0x31ce290 [0114.425] GetStartupInfoW (in: lpStartupInfo=0x2a8afd0 | out: lpStartupInfo=0x2a8afd0*(cb=0x44, lpReserved="", lpDesktop="", lpTitle="C:\\WINDOWS\\SysWOW64\\WerFault.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xdb8e1eba, hStdOutput=0x2a8b044, hStdError=0x721231da)) [0114.425] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0114.425] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0114.425] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0114.425] GetLastError () returned 0x7f [0114.425] SetLastError (dwErrCode=0x7f) [0114.425] GetLastError () returned 0x7f [0114.425] SetLastError (dwErrCode=0x7f) [0114.425] GetLastError () returned 0x7f [0114.425] SetLastError (dwErrCode=0x7f) [0114.425] GetACP () returned 0x4e4 [0114.425] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x220) returned 0x30f2e50 [0114.425] GetLastError () returned 0x7f [0114.425] SetLastError (dwErrCode=0x7f) [0114.425] IsValidCodePage (CodePage=0x4e4) returned 1 [0114.425] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2a8afd0 | out: lpCPInfo=0x2a8afd0) returned 1 [0114.425] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2a8aa98 | out: lpCPInfo=0x2a8aa98) returned 1 [0114.425] GetLastError () returned 0x7f [0114.425] SetLastError (dwErrCode=0x7f) [0114.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8aeac, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8aeac, cbMultiByte=256, lpWideCharStr=0x2a8a818, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ텸爒Ā") returned 256 [0114.426] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ텸爒Ā", cchSrc=256, lpCharType=0x2a8aaac | out: lpCharType=0x2a8aaac) returned 1 [0114.426] GetLastError () returned 0x7f [0114.426] SetLastError (dwErrCode=0x7f) [0114.426] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8aeac, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.426] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8aeac, cbMultiByte=256, lpWideCharStr=0x2a8a7e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ콠爒Ā") returned 256 [0114.426] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ콠爒Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.426] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ콠爒Ā", cchSrc=256, lpDestStr=0x2a8a5d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0114.426] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x2a8adac, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ}$++诨\x02Ì\x88\x12rP.\x0f\x03p0\x0f\x03", lpUsedDefaultChar=0x0) returned 256 [0114.426] GetLastError () returned 0x7f [0114.426] SetLastError (dwErrCode=0x7f) [0114.426] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8aeac, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.426] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2a8aeac, cbMultiByte=256, lpWideCharStr=0x2a8a808, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.426] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.426] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x2a8a5f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0114.426] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x2a8acac, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ}$++诨\x02Ì\x88\x12rP.\x0f\x03p0\x0f\x03", lpUsedDefaultChar=0x0) returned 256 [0114.426] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72164590, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe")) returned 0x20 [0114.426] GetLastError () returned 0x0 [0114.426] SetLastError (dwErrCode=0x0) [0114.426] GetLastError () returned 0x0 [0114.426] SetLastError (dwErrCode=0x0) [0114.426] GetLastError () returned 0x0 [0114.426] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.427] SetLastError (dwErrCode=0x0) [0114.427] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.428] SetLastError (dwErrCode=0x0) [0114.428] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.429] GetLastError () returned 0x0 [0114.429] SetLastError (dwErrCode=0x0) [0114.430] GetLastError () returned 0x0 [0114.430] SetLastError (dwErrCode=0x0) [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x4f) returned 0x31050c0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.430] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.431] GetLastError () returned 0x0 [0114.480] GetLastError () returned 0x0 [0114.480] GetLastError () returned 0x0 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x9c) returned 0x31358e8 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1f) returned 0x30fee40 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x28) returned 0x310e370 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1f) returned 0x30febe8 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x37) returned 0x30ea5a0 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3c) returned 0x3131848 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x31) returned 0x30ea7e0 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x14) returned 0x312eeb0 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x24) returned 0x310e460 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xd) returned 0x30f2dd8 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x312eb90 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x2b) returned 0x3110a70 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x15) returned 0x312ecb0 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x30fec10 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x312ee70 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x22) returned 0x310e250 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xe) returned 0x30f2e38 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xd5) returned 0x30f0028 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x3e) returned 0x31319f8 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x30fe968 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1d) returned 0x30feaa8 [0114.480] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x48) returned 0x30e9f28 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x312ebd0 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x18) returned 0x312ee10 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1b) returned 0x312b0f0 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x24) returned 0x310e520 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x29) returned 0x3110f40 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1e) returned 0x312b230 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x69) returned 0x30d13f0 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x17) returned 0x312edf0 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0xf) returned 0x30f2d78 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x16) returned 0x312ecd0 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x28) returned 0x310e280 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x27) returned 0x310e400 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x312ee90 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x21) returned 0x310e490 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x10) returned 0x30f2e20 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x1c) returned 0x312b258 [0114.481] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x12) returned 0x312ecf0 [0114.481] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31cdcd0 | out: hHeap=0x30d0000) returned 1 [0114.482] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x80) returned 0x3176018 [0114.482] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x8, Size=0x800) returned 0x30ec7e0 [0114.482] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0114.482] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176018) returned 0x80 [0114.483] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176018) returned 0x80 [0114.483] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176018) returned 0x80 [0114.483] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176018) returned 0x80 [0114.483] RtlSizeHeap (HeapHandle=0x30d0000, Flags=0x0, MemoryPointer=0x3176018) returned 0x80 [0114.484] GetProcessHeap () returned 0x30d0000 [0114.484] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0xc) returned 0x30f2d90 [0114.484] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0xc8) returned 0x3136dd8 [0114.484] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b38 [0114.484] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x40) returned 0x3131b18 [0114.484] GetEnvironmentVariableA (in: lpName="MSCORDACWKS_DEBUG", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0114.487] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x3f0) returned 0x31cea98 [0114.487] GetCurrentProcess () returned 0xffffffff [0114.487] GetProcessAffinityMask (in: hProcess=0xffffffff, lpProcessAffinityMask=0x2a8a8c8, lpSystemAffinityMask=0x2a8a8c4 | out: lpProcessAffinityMask=0x2a8a8c8, lpSystemAffinityMask=0x2a8a8c4) returned 1 [0114.488] GetEnvironmentVariableW (in: lpName="COMPlus_DbgDACSkipVerifyDlls", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0114.489] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0114.489] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0114.489] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0114.489] VirtualQuery (in: lpAddress=0x7216d000, lpBuffer=0x2a8ac00, dwLength=0x1c | out: lpBuffer=0x2a8ac00*(BaseAddress=0x7216d000, AllocationBase=0x72030000, AllocationProtect=0x80, RegionSize=0x12000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0114.489] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x4, lpflOldProtect=0x72164f14 | out: lpflOldProtect=0x72164f14*=0x2) returned 1 [0114.490] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0114.490] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0114.490] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x2, lpflOldProtect=0x2a8ac40 | out: lpflOldProtect=0x2a8ac40*=0x4) returned 1 [0114.490] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x2a8ace8 | out: phkResult=0x2a8ace8*=0x0) returned 0x2 [0114.492] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x2a8ace4 | out: phkResult=0x2a8ace4*=0x2cc) returned 0x0 [0114.493] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x4, lpflOldProtect=0x72164f14 | out: lpflOldProtect=0x72164f14*=0x2) returned 1 [0114.493] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExW") returned 0x756fe5a0 [0114.494] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x2, lpflOldProtect=0x2a8ac3c | out: lpflOldProtect=0x2a8ac3c*=0x4) returned 1 [0114.494] RegQueryValueExW (in: hKey=0x2cc, lpValueName="DbgDACSkipVerifyDlls", lpReserved=0x0, lpType=0x2a8acec, lpData=0x2a8accc, lpcbData=0x2a8acdc*=0x4 | out: lpType=0x2a8acec*=0x0, lpData=0x2a8accc*=0x0, lpcbData=0x2a8acdc*=0x4) returned 0x2 [0114.494] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x4, lpflOldProtect=0x72164f14 | out: lpflOldProtect=0x72164f14*=0x2) returned 1 [0114.495] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0114.495] VirtualProtect (in: lpAddress=0x7216d000, dwSize=0x38, flNewProtect=0x2, lpflOldProtect=0x2a8ac50 | out: lpflOldProtect=0x2a8ac50*=0x4) returned 1 [0114.495] RegCloseKey (hKey=0x2cc) returned 0x0 [0114.495] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x5320000 [0114.496] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2bb0 [0114.496] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b50 [0114.496] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d48 [0114.496] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b20 [0114.496] GetLastError () returned 0xcb [0114.496] GetLastError () returned 0xcb [0114.496] GetLastError () returned 0xcb [0114.500] GetProcessHeap () returned 0x30d0000 [0114.500] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2bb0 | out: hHeap=0x30d0000) returned 1 [0114.500] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b50 | out: hHeap=0x30d0000) returned 1 [0114.500] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d48 | out: hHeap=0x30d0000) returned 1 [0114.500] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b20 | out: hHeap=0x30d0000) returned 1 [0114.501] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c88 [0114.501] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2bc8 [0114.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2cd0 [0114.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d48 [0114.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d30 [0114.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x14) returned 0x312ed10 [0114.504] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d60 [0114.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d00 [0114.505] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ed10 | out: hHeap=0x30d0000) returned 1 [0114.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b50 [0114.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2a78 [0114.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x200) returned 0x3134d98 [0114.507] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3131b18 | out: hHeap=0x30d0000) returned 1 [0114.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2a90 [0114.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c70 [0114.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2aa8 [0114.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b20 [0114.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2be0 [0114.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2ad8 [0114.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2d18 [0114.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2ac0 [0114.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2af0 [0114.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2ce8 [0114.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2ca0 [0114.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2cb8 [0114.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b68 [0114.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2bf8 [0114.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b08 [0114.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b80 [0114.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2b98 [0114.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2bb0 [0114.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c10 [0114.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c28 [0114.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c40 [0114.514] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f2c58 [0114.514] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c018 [0114.514] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c060 [0114.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bf58 [0114.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c120 [0114.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312be80 [0114.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312be98 [0114.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bfe8 [0114.639] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c000 [0114.639] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c030 [0114.639] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c078 [0114.639] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x14) returned 0x312ee50 [0114.640] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312beb0 [0114.640] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bfd0 [0114.640] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bec8 [0114.640] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bf70 [0114.640] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bf40 [0114.640] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c0a8 [0114.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c0c0 [0114.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bee0 [0114.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c0d8 [0114.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312c108 [0114.641] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bef8 [0114.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312be38 [0114.642] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bf10 [0114.643] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bfa0 [0114.643] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x312bfb8 [0114.644] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30fef18 [0114.645] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30fef30 [0114.645] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30fef48 [0114.645] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff3b0 [0114.645] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff368 [0114.646] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff398 [0114.646] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff248 [0114.647] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff278 [0114.647] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff290 [0114.647] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x1000) returned 0x4f18f30 [0114.648] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3134d98 | out: hHeap=0x30d0000) returned 1 [0114.648] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30ff410 [0114.648] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f42f8 [0114.648] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f4328 [0114.648] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f44c0 [0114.648] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f4418 [0114.649] VirtualAlloc (lpAddress=0x0, dwSize=0x2e20f0, flAllocationType=0x1000, flProtect=0x4) returned 0x5360000 [0115.446] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x30f4478 [0115.447] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x390) returned 0x31cdcd0 [0115.450] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x7) returned 0x3137c08 [0115.450] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0xd) returned 0x30f4490 [0115.454] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135608 [0115.457] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31356b0 [0115.457] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31355a8 [0115.457] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135470 [0115.458] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31356c8 [0115.458] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31356e0 [0115.458] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135698 [0115.459] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31355c0 [0115.459] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31354d0 [0115.459] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135560 [0115.460] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135680 [0115.460] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135500 [0115.460] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31356f8 [0115.461] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135548 [0115.461] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31355d8 [0115.461] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135650 [0115.462] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135488 [0115.462] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135410 [0115.462] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135518 [0115.464] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135428 [0115.465] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31354a0 [0115.465] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135530 [0115.465] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31355f0 [0115.466] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135440 [0115.466] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135578 [0115.466] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135620 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31354b8 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135638 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135458 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135668 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135590 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31354e8 [0115.467] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31357b8 [0115.468] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31358c0 [0115.468] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31357a0 [0115.468] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135770 [0115.468] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135878 [0115.501] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135740 [0115.501] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135788 [0115.501] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135758 [0115.501] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31357d0 [0115.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135818 [0115.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135710 [0115.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31357e8 [0115.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135848 [0115.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135728 [0115.502] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31358a8 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135800 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135830 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135860 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135890 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135380 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31352d8 [0115.503] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135278 [0115.504] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31351a0 [0115.504] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135200 [0115.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31352f0 [0115.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135308 [0115.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135218 [0115.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135248 [0115.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135170 [0115.505] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31353e0 [0115.506] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135260 [0115.506] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135188 [0115.506] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31351b8 [0115.506] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31351d0 [0115.506] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31352c0 [0115.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135320 [0115.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135140 [0115.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135290 [0115.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135338 [0115.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135350 [0115.507] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135368 [0115.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31352a8 [0115.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31353f8 [0115.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135398 [0115.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31351e8 [0115.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135110 [0115.508] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31353b0 [0115.509] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135230 [0115.509] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x31353c8 [0115.509] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135128 [0115.509] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x3135158 [0115.509] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a240 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a180 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a150 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a258 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f19fb8 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a078 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f19fd0 [0115.510] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a198 [0115.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a270 [0115.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a0c0 [0115.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a1c8 [0115.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a1b0 [0115.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a048 [0115.511] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f19f88 [0115.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f19fa0 [0115.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a0a8 [0115.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a1e0 [0115.512] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a1f8 [0115.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f19fe8 [0115.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a060 [0115.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a0d8 [0115.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a0f0 [0115.513] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a168 [0115.514] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a000 [0115.514] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a018 [0115.515] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a030 [0115.515] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a090 [0115.515] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a210 [0115.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a108 [0115.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a228 [0115.516] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a120 [0115.517] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a138 [0115.517] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a408 [0115.517] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a378 [0115.518] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a4c8 [0115.518] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a288 [0115.518] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a468 [0115.518] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a4e0 [0115.518] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a558 [0115.518] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a2b8 [0115.519] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a3c0 [0115.519] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a2d0 [0115.519] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a510 [0115.519] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a540 [0115.519] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a4f8 [0115.520] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a438 [0115.520] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a450 [0115.520] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a318 [0115.520] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a3d8 [0115.521] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a420 [0115.521] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a3f0 [0115.521] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a348 [0115.522] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a528 [0115.522] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a390 [0115.522] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a480 [0115.523] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a2e8 [0115.523] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a570 [0115.523] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a3a8 [0115.524] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a2a0 [0115.524] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a300 [0115.524] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a330 [0115.525] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a360 [0115.525] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a498 [0115.525] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a4b0 [0115.526] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a7b0 [0115.526] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a810 [0115.526] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a5e8 [0115.527] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a798 [0115.527] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a828 [0115.528] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a6f0 [0115.529] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a7c8 [0115.529] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a678 [0115.529] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a840 [0115.531] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a780 [0115.531] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a5a0 [0115.531] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a690 [0115.532] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a7e0 [0115.532] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a648 [0115.532] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a7f8 [0115.532] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a618 [0115.532] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a858 [0115.532] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a6a8 [0115.533] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a6c0 [0115.533] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a5b8 [0115.534] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a870 [0115.534] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a660 [0115.534] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a588 [0115.535] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a6d8 [0115.535] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a5d0 [0115.535] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a600 [0115.535] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a708 [0115.536] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a720 [0115.540] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a630 [0115.540] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x2c) returned 0x3110bf8 [0115.540] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10c0) returned 0x4f1bf40 [0115.600] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0xc) returned 0x4f1a738 [0115.600] GetSystemInfo (in: lpSystemInfo=0x72165b1c | out: lpSystemInfo=0x72165b1c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0115.600] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x4) returned 0x3137af8 [0115.600] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x2cc [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x4) returned 0x3137ba8 [0115.601] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x320 [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x84) returned 0x30e5d10 [0115.601] GetSystemInfo (in: lpSystemInfo=0x2a8a7f8 | out: lpSystemInfo=0x2a8a7f8*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x2c) returned 0x3111100 [0115.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#JTD", cchWideChar=-1, lpMultiByteStr=0x2a8a784, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#JTD", lpUsedDefaultChar=0x0) returned 5 [0115.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#Strings", cchWideChar=-1, lpMultiByteStr=0x2a8a784, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#Strings", lpUsedDefaultChar=0x0) returned 9 [0115.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#US", cchWideChar=-1, lpMultiByteStr=0x2a8a784, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#US", lpUsedDefaultChar=0x0) returned 4 [0115.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#GUID", cchWideChar=-1, lpMultiByteStr=0x2a8a784, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#GUID", lpUsedDefaultChar=0x0) returned 6 [0115.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#Blob", cchWideChar=-1, lpMultiByteStr=0x2a8a784, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#Blob", lpUsedDefaultChar=0x0) returned 6 [0115.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#~", cchWideChar=-1, lpMultiByteStr=0x2a8a784, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#~", lpUsedDefaultChar=0x0) returned 3 [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ed10 [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ef10 [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ef30 [0115.601] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ec50 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312eb50 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ebb0 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ee30 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ebf0 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ec30 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ed30 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ec10 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ec70 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312ed70 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312edb0 [0115.602] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3111100 | out: hHeap=0x30d0000) returned 1 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a750 [0115.602] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x7) returned 0x3137b68 [0115.602] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b68, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0115.602] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b68, cbMultiByte=7, lpWideCharStr=0x2a8ab50, cchWideChar=7 | out: lpWideCharStr=".cctor") returned 7 [0115.603] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x100) returned 0x31cee90 [0115.603] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x3) returned 0x3137b98 [0115.603] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b98, cbMultiByte=3, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0115.603] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b98, cbMultiByte=3, lpWideCharStr=0x2a8ab50, cchWideChar=3 | out: lpWideCharStr="()") returned 3 [0115.603] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137b98 | out: hHeap=0x30d0000) returned 1 [0115.603] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31cee90 | out: hHeap=0x30d0000) returned 1 [0115.603] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137b68 | out: hHeap=0x30d0000) returned 1 [0115.603] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a768 [0115.603] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a9f0 [0115.604] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ab10 [0115.604] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a978 [0115.604] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a888 [0115.604] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a990 [0115.604] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aab0 [0115.604] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a8a0 [0115.605] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a8b8 [0115.605] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a9c0 [0115.605] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa68 [0115.605] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aac8 [0115.605] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a9a8 [0115.606] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ab70 [0115.606] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a8d0 [0115.606] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a8e8 [0115.606] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa38 [0115.607] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa50 [0115.607] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa80 [0115.607] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x7) returned 0x3137b58 [0115.607] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b58, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0115.608] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b58, cbMultiByte=7, lpWideCharStr=0x2a8ab50, cchWideChar=7 | out: lpWideCharStr=".cctor") returned 7 [0115.608] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x100) returned 0x31cee90 [0115.608] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x3) returned 0x3137b98 [0115.608] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b98, cbMultiByte=3, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0115.608] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x3137b98, cbMultiByte=3, lpWideCharStr=0x2a8ab50, cchWideChar=3 | out: lpWideCharStr="()") returned 3 [0115.608] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137b98 | out: hHeap=0x30d0000) returned 1 [0115.608] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31cee90 | out: hHeap=0x30d0000) returned 1 [0115.608] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137b58 | out: hHeap=0x30d0000) returned 1 [0115.608] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a900 [0115.608] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa20 [0115.608] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a918 [0115.664] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a9d8 [0115.664] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa08 [0115.664] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aa98 [0115.665] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aae0 [0115.665] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a930 [0115.665] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aaf8 [0115.665] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ab28 [0115.665] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x5b0) returned 0x30ecfe8 [0115.666] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x328) returned 0x3134d98 [0115.666] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3134d98 | out: hHeap=0x30d0000) returned 1 [0115.666] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ecfe8 | out: hHeap=0x30d0000) returned 1 [0115.666] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x28) returned 0x310e550 [0115.666] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x8) returned 0x3137b48 [0115.667] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x58) returned 0x31376c0 [0115.668] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ab40 [0115.668] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ab58 [0115.668] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a948 [0115.668] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x58) returned 0x30f0688 [0115.668] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31376c0 | out: hHeap=0x30d0000) returned 1 [0115.668] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x18) returned 0x312edd0 [0115.668] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f0688 | out: hHeap=0x30d0000) returned 1 [0115.668] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312edd0 | out: hHeap=0x30d0000) returned 1 [0115.669] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e550 | out: hHeap=0x30d0000) returned 1 [0115.669] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee50 | out: hHeap=0x30d0000) returned 1 [0115.669] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x14) returned 0x312edd0 [0115.669] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1a960 [0115.669] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x5b0) returned 0x30ecfe8 [0115.669] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x328) returned 0x3134d98 [0115.670] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3134d98 | out: hHeap=0x30d0000) returned 1 [0115.670] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ecfe8 | out: hHeap=0x30d0000) returned 1 [0115.670] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312edd0 | out: hHeap=0x30d0000) returned 1 [0115.670] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137b48 | out: hHeap=0x30d0000) returned 1 [0115.670] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad98 [0115.671] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad38 [0115.671] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1acf0 [0115.671] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac18 [0115.671] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac30 [0115.671] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1abb8 [0115.671] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac00 [0115.672] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1adf8 [0115.672] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ae10 [0115.672] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad50 [0115.672] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1adb0 [0115.672] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1abd0 [0115.673] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ae70 [0115.673] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ab88 [0115.673] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ae40 [0115.674] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ae58 [0115.674] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad80 [0115.675] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ae28 [0115.675] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad20 [0115.675] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1abe8 [0115.675] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aba0 [0115.676] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac48 [0115.676] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac60 [0115.676] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad68 [0115.676] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac78 [0115.677] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1acd8 [0115.677] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ac90 [0115.677] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aca8 [0115.677] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1acc0 [0115.677] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ad08 [0115.677] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1adc8 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ade0 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aee8 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b128 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af90 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b158 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af18 [0115.678] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af78 [0115.679] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b050 [0115.679] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b170 [0115.679] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1afd8 [0115.679] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b038 [0115.679] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af00 [0115.679] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b068 [0115.680] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b0f8 [0115.680] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b080 [0115.680] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aff0 [0115.680] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1afc0 [0115.680] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1afa8 [0115.681] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ae88 [0115.681] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b008 [0115.681] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af30 [0115.681] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b110 [0115.681] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aed0 [0115.681] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af48 [0115.682] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1af60 [0115.682] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b020 [0115.682] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b098 [0115.682] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aea0 [0115.682] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b0b0 [0115.682] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b0c8 [0115.683] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1aeb8 [0115.683] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b0e0 [0115.683] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b140 [0115.683] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b3f8 [0115.683] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b338 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b350 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b410 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b368 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b2f0 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b218 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b278 [0115.684] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b380 [0115.685] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b398 [0115.685] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b290 [0115.685] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b2c0 [0115.685] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b1e8 [0115.685] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b458 [0115.685] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b2d8 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b200 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b230 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b248 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b3b0 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b3c8 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b1b8 [0115.686] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b308 [0115.687] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b3e0 [0115.687] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b428 [0115.687] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b440 [0115.736] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b320 [0115.736] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b470 [0115.736] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b188 [0115.736] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b260 [0115.736] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b1a0 [0115.736] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b1d0 [0115.737] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b2a8 [0115.737] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b5c0 [0115.737] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b578 [0115.737] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b590 [0115.737] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b5a8 [0115.738] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b6f8 [0115.738] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b740 [0115.738] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b680 [0115.738] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b650 [0115.738] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b758 [0115.738] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b4b8 [0115.739] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b5d8 [0115.739] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b4d0 [0115.739] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b698 [0115.739] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b770 [0115.739] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b5f0 [0115.739] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b6c8 [0115.740] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b6b0 [0115.740] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b548 [0115.740] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b488 [0115.740] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b4a0 [0115.740] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b608 [0115.740] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b6e0 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b710 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b4e8 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b560 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b620 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b638 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b668 [0115.741] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b500 [0115.742] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b518 [0115.742] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b530 [0115.742] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b728 [0115.742] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b9e0 [0115.742] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b7b8 [0115.742] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b9b0 [0115.743] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ba58 [0115.743] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b8d8 [0115.743] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b908 [0115.743] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b878 [0115.743] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b9c8 [0115.744] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b788 [0115.744] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b968 [0115.744] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b9f8 [0115.744] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ba70 [0115.744] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b7d0 [0115.744] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b8c0 [0115.745] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b7e8 [0115.745] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ba10 [0115.745] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ba40 [0115.745] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ba28 [0115.745] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b938 [0115.745] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b950 [0115.746] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b818 [0115.746] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b8f0 [0115.746] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b920 [0115.746] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b980 [0115.746] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b848 [0115.747] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b7a0 [0115.747] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b890 [0115.747] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b998 [0115.747] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b800 [0115.747] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b830 [0115.747] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b8a8 [0115.748] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1b860 [0115.748] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bce0 [0115.748] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bcf8 [0115.748] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bd58 [0115.748] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc68 [0115.748] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bbd8 [0115.749] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bcb0 [0115.749] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bd10 [0115.749] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bae8 [0115.749] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc98 [0115.749] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bd28 [0115.750] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bbf0 [0115.750] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bcc8 [0115.750] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb78 [0115.750] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bd40 [0115.751] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc80 [0115.751] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1baa0 [0115.751] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb90 [0115.751] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bd70 [0115.751] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb48 [0115.751] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1ba88 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb18 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bab8 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bba8 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bbc0 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bad0 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb00 [0115.752] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb60 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bb30 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc08 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc20 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc38 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bc50 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bde8 [0115.753] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bf20 [0115.754] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be00 [0115.754] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bea8 [0115.754] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be48 [0115.754] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bed8 [0115.754] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bd88 [0115.755] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bda0 [0115.755] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be60 [0115.755] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bdb8 [0115.755] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bdd0 [0115.755] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be78 [0115.755] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be18 [0115.756] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be30 [0115.756] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1be90 [0115.756] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bec0 [0115.756] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bef0 [0115.756] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1bf08 [0115.756] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e4e0 [0115.757] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e408 [0115.757] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e4f8 [0115.757] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e450 [0115.757] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e498 [0115.758] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e318 [0115.758] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e3c0 [0115.758] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e510 [0115.758] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e348 [0115.758] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e258 [0115.758] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e360 [0115.759] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e480 [0115.759] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e270 [0115.759] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e288 [0115.759] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e390 [0115.759] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e438 [0115.759] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e4b0 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e378 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e540 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e2a0 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e2b8 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e420 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e468 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e4c8 [0115.760] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x2000) returned 0x4f1f010 [0115.760] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f18f30 | out: hHeap=0x30d0000) returned 1 [0115.761] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e528 [0115.761] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e2d0 [0115.761] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e2e8 [0115.761] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e3f0 [0115.761] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e300 [0115.761] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e3a8 [0115.762] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e3d8 [0115.762] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e330 [0115.762] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e750 [0115.762] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e5b8 [0115.762] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e768 [0115.763] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e738 [0115.763] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e618 [0115.763] RtlAllocateHeap (HeapHandle=0x30d0000, Flags=0x0, Size=0x10) returned 0x4f1e720 [0116.102] CloseHandle (hObject=0x2cc) returned 1 [0116.102] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137af8 | out: hHeap=0x30d0000) returned 1 [0116.102] CloseHandle (hObject=0x320) returned 1 [0116.102] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137ba8 | out: hHeap=0x30d0000) returned 1 [0116.102] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a738 | out: hHeap=0x30d0000) returned 1 [0116.102] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e5d10 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ed10 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ef10 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ef30 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ec50 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312eb50 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ebb0 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee30 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ebf0 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ec30 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ed30 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ec10 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ec70 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ed70 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312edb0 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bf40 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3110bf8 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a750 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3137c08 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f4490 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31cdcd0 | out: hHeap=0x30d0000) returned 1 [0116.103] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135608 | out: hHeap=0x30d0000) returned 1 [0116.103] VirtualFree (lpAddress=0x5360000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c88 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2bc8 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21470 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e7e0 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff290 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ae40 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b20 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1aa68 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135350 | out: hHeap=0x30d0000) returned 1 [0116.121] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2cd0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e588 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2bf8 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bee0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d48 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1eb88 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2ac0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bfd0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e5a0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a2a0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d60 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b80 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d30 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e5d0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ac00 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21098 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b08 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c58 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2be0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d658 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d220 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b608 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d00 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f22808 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d4a8 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b278 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312beb0 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1aac8 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f22a18 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a078 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2a90 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b50 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21608 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2a78 | out: hHeap=0x30d0000) returned 1 [0116.122] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e7f8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bef0 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ec18 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bf10 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c078 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31358c0 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c70 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a5a0 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a360 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ee10 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312be38 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312be80 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2af0 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31353c8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2aa8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f229e8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a600 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d118 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff278 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e660 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2ad8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1abb8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f22f70 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135428 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d18 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1aa38 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135368 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2ce8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ed80 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c0c0 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ef18 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bef8 | out: hHeap=0x30d0000) returned 1 [0116.123] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2ca0 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135128 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bfb8 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31355a8 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21428 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135800 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b5a8 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2cb8 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bf70 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ef90 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b68 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135290 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff410 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f211b8 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2b98 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21350 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1acd8 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2bb0 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ac90 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b230 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fef18 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c10 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21170 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1acc0 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c28 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ad08 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fef30 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e4e0 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff3b0 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2c40 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b6e0 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bf20 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d688 | out: hHeap=0x30d0000) returned 1 [0116.124] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c108 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c018 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e348 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f227c0 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135698 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff398 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c060 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1dc40 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff248 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d148 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ba28 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bf58 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ee88 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21188 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b0e0 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c120 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d820 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312be98 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b908 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bfe8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f22880 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f19fb8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e240 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c000 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c030 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a510 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c0a8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1eb58 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312c0d8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a5e8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a408 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d5f8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bec8 | out: hHeap=0x30d0000) returned 1 [0116.125] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e078 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31356e0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135248 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bf40 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312bfa0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21110 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b3e0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fef48 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ad38 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1eed0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f210f8 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b1b8 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ff368 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f42f8 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e4f8 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d598 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1daf0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135440 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f4328 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a8a0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f44c0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f4418 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f211e8 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1aea0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135188 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bba8 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1db68 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f4478 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1de68 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a3f0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21368 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31356b0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e720 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1eff0 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d940 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ab70 | out: hHeap=0x30d0000) returned 1 [0116.126] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135470 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1e600 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31356c8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bb00 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31355c0 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a450 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b848 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31354d0 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21308 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1ae88 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135830 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135560 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bb18 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135680 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a258 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f212a8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b0c8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135710 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135500 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bc98 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31356f8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bc68 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a630 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1dbb0 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d268 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135548 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bbd8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a240 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31355d8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bae8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135650 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f21290 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1aff0 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a678 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135488 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bed8 | out: hHeap=0x30d0000) returned 1 [0116.127] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1a828 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135410 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bd88 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135230 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3135518 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1bda0 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d760 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1b290 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x4f1d0e8 | out: hHeap=0x30d0000) returned 1 [0116.128] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31354a0 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ec7e0 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fee40 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e370 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30febe8 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea5a0 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3131848 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30ea7e0 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312eeb0 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e460 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2dd8 | out: hHeap=0x30d0000) returned 1 [0116.131] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312eb90 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3110a70 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ecb0 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fec10 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee70 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e250 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e38 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f0028 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31319f8 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30fe968 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30feaa8 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e9f28 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ebd0 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee10 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b0f0 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e520 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3110f40 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b230 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30d13f0 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312edf0 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2d78 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ecd0 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e280 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e400 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ee90 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x310e490 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e20 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312b258 | out: hHeap=0x30d0000) returned 1 [0116.132] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ecf0 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31358e8 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31050c0 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x3176018 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x31ce290 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30f2e50 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x30e7e58 | out: hHeap=0x30d0000) returned 1 [0116.133] HeapFree (in: hHeap=0x30d0000, dwFlags=0x0, lpMem=0x312ed90 | out: hHeap=0x30d0000) returned 1 [0117.255] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) Thread: id = 6 os_tid = 0x4b4 Thread: id = 7 os_tid = 0x1338 Thread: id = 8 os_tid = 0x1340 Thread: id = 11 os_tid = 0xcb8 Thread: id = 12 os_tid = 0x10a8 Thread: id = 13 os_tid = 0x10bc Thread: id = 14 os_tid = 0xbf8 Thread: id = 48 os_tid = 0x13a8 Thread: id = 49 os_tid = 0x13b4 Thread: id = 50 os_tid = 0x13bc Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x566ab000" os_pid = "0x350" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b10d" [0xc000000f], "LOCAL" [0x7] Thread: id = 15 os_tid = 0xcbc Thread: id = 16 os_tid = 0xc24 Thread: id = 17 os_tid = 0xc10 Thread: id = 18 os_tid = 0xc0c Thread: id = 19 os_tid = 0xc08 Thread: id = 20 os_tid = 0xc04 Thread: id = 21 os_tid = 0xbd0 Thread: id = 22 os_tid = 0x9dc Thread: id = 23 os_tid = 0x544 Thread: id = 24 os_tid = 0x6f4 Thread: id = 25 os_tid = 0xbcc Thread: id = 26 os_tid = 0x4dc Thread: id = 27 os_tid = 0x490 Thread: id = 28 os_tid = 0x4c4 Thread: id = 29 os_tid = 0x9d4 Thread: id = 30 os_tid = 0x8f4 Thread: id = 31 os_tid = 0x700 Thread: id = 32 os_tid = 0x538 Thread: id = 33 os_tid = 0x534 Thread: id = 34 os_tid = 0x530 Thread: id = 35 os_tid = 0x500 Thread: id = 36 os_tid = 0x4b8 Thread: id = 37 os_tid = 0x498 Thread: id = 38 os_tid = 0x47c Thread: id = 39 os_tid = 0x478 Thread: id = 40 os_tid = 0x474 Thread: id = 41 os_tid = 0x470 Thread: id = 42 os_tid = 0x46c Thread: id = 43 os_tid = 0x468 Thread: id = 44 os_tid = 0x448 Thread: id = 45 os_tid = 0x424 Thread: id = 46 os_tid = 0x420 Thread: id = 47 os_tid = 0x364 Thread: id = 51 os_tid = 0xd18 Thread: id = 52 os_tid = 0xcfc Thread: id = 53 os_tid = 0xd98 Thread: id = 54 os_tid = 0xe88 Process: id = "5" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 55 os_tid = 0x9bc Thread: id = 56 os_tid = 0x7ec Thread: id = 57 os_tid = 0x770 Thread: id = 58 os_tid = 0x7d8 Thread: id = 59 os_tid = 0x698 Thread: id = 60 os_tid = 0x690 Thread: id = 61 os_tid = 0x5fc Thread: id = 62 os_tid = 0x5f8 Thread: id = 63 os_tid = 0x5f4 Thread: id = 64 os_tid = 0x5b4